Analysis
-
max time kernel
142s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe
Resource
win10v2004-20240226-en
General
-
Target
d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe
-
Size
723KB
-
MD5
88be5523b8927cec8ed429249f77a2ec
-
SHA1
bab24a7676c2a150b9fb2d3200a2ba6b3106cf69
-
SHA256
d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97
-
SHA512
e0a04e1d2fdbdd5d4cf154572b2de33568009eadcfe8655d6b434b62fc57a199df018aa63c89efdc149bcf22c70eb81a9a9b462eec3595224c79f4aa3c3ff1f9
-
SSDEEP
12288:fReLAfP7wDdK4o/yMknMQWrC2PYwvDpftEQKeUtAUWU62TkR:J537wDdz7MrW2PhVftyHl8Z
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.shaktiinstrumentations.in - Port:
587 - Username:
[email protected] - Password:
Shakti54231!@#$%#@! - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral2/memory/2388-8-0x0000000005180000-0x000000000519E000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/4360-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4428 powershell.exe 324 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\boqXv = "C:\\Users\\Admin\\AppData\\Roaming\\boqXv\\boqXv.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2388 set thread context of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 4428 powershell.exe 4428 powershell.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 324 powershell.exe 324 powershell.exe 4360 RegSvcs.exe 4360 RegSvcs.exe 4360 RegSvcs.exe 4428 powershell.exe 324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeDebugPrivilege 4360 RegSvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2388 wrote to memory of 4428 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 98 PID 2388 wrote to memory of 4428 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 98 PID 2388 wrote to memory of 4428 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 98 PID 2388 wrote to memory of 324 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 100 PID 2388 wrote to memory of 324 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 100 PID 2388 wrote to memory of 324 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 100 PID 2388 wrote to memory of 4488 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 102 PID 2388 wrote to memory of 4488 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 102 PID 2388 wrote to memory of 4488 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 102 PID 2388 wrote to memory of 4396 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 104 PID 2388 wrote to memory of 4396 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 104 PID 2388 wrote to memory of 4396 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 104 PID 2388 wrote to memory of 4432 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 105 PID 2388 wrote to memory of 4432 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 105 PID 2388 wrote to memory of 4432 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 105 PID 2388 wrote to memory of 4468 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 106 PID 2388 wrote to memory of 4468 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 106 PID 2388 wrote to memory of 4468 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 106 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107 PID 2388 wrote to memory of 4360 2388 d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe"C:\Users\Admin\AppData\Local\Temp\d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d3ee113c39ec074e30b6248bc6362ee4c742214e075538b708384e01bf1e2d97.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TSFolXtUuNQqQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TSFolXtUuNQqQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA49.tmp"2⤵
- Creates scheduled task(s)
PID:4488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54c3214dd4b32e3d1b332c529d4f9ac9e
SHA1845e0f68693b828a65a288a3be6f1e05e4218c73
SHA256eeb9fed15f59da22645c37c3f335557b5a7f4c9aa447a71e83dbac8a5ec55987
SHA5123493cda82e98e9b00c1379983fc0fd5e3f5c248a066420f6810a3810a4c591e08d6dc6ce354761a2b8e7aa17d4a5903adb31faeae4f24ddf75c51011a00818d4